BR112016005421A2 - SYSTEM AND METHOD FOR IMPROVED COMMUNICATION IN A WIRELESS NETWORK - Google Patents

SYSTEM AND METHOD FOR IMPROVED COMMUNICATION IN A WIRELESS NETWORK Download PDF

Info

Publication number
BR112016005421A2
BR112016005421A2 BR112016005421-0A BR112016005421A BR112016005421A2 BR 112016005421 A2 BR112016005421 A2 BR 112016005421A2 BR 112016005421 A BR112016005421 A BR 112016005421A BR 112016005421 A2 BR112016005421 A2 BR 112016005421A2
Authority
BR
Brazil
Prior art keywords
raw
type
wireless network
improved communication
option
Prior art date
Application number
BR112016005421-0A
Other languages
Portuguese (pt)
Inventor
Jafarian Amin
Original Assignee
Qualcomm Incorporated
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Incorporated filed Critical Qualcomm Incorporated
Publication of BR112016005421A2 publication Critical patent/BR112016005421A2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access, e.g. scheduled or random access
    • H04W74/002Transmission of channel access control information
    • H04W74/006Transmission of channel access control information in the downlink, i.e. towards the terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Abstract

----------------------- page 1----------------------- 1/1 resumo “sistema e mã‰todo para comunicaã‡ãƒo melhorada em uma rede sem fioâ€� sistemas e mã©todos para comunicaã§ãµes sem fio sã£o divulgados. em um aspecto, um ponto de acesso (ap) inclui um processador configurado para gerar um quadro com um elemento de informaã§ã£o (ie) atribuindo uma janela de acesso restrito (raw) e para determinar se inclui ou nã£o um campo no ie indicando um grupo de um ou mais dispositivos autorizados a transmitir durante a raw com base em um tipo de raw.o sistema de processamento inclui ainda uma interface de saã­da do quadro gerado para transmissã£o. de acordo com aspectos, pelo menos, um tipo de opã§ã£o (por exemplo, omni) do tipo de raw (por exemplo, simplex) ã© acessã­vel por dispositivos independentemente do seu tipo de dispositivo. por conseguinte, o ap pode nã£o incluir o campo no ie indicando o grupo de um ou mais dispositivos autorizados a transmitir durante a raw para o pelo menos um tipo de opã§ã£o de raw.ï »¿----------------------- page 1 ---------------------- - 1/1 summary “system and method for improved communication on a wireless network” systems and methods for wireless communication are disclosed. in one respect, an access point (ap) includes a processor configured to generate a frame with an information element (ie) by assigning a raw access window and to determine whether or not it includes a ie field indicating a group of one or more devices authorized to transmit during raw based on a type of raw. The processing system also includes an interface for outputting the generated frame for transmission. according to aspects, at least one type of option (for example, omni) of the type of raw (for example, simplex) is accessible by devices regardless of their device type. therefore, the ap may not include the field in ie indicating the group of one or more devices authorized to transmit during raw for at least one type of raw option.

BR112016005421-0A 2013-09-11 2014-09-11 SYSTEM AND METHOD FOR IMPROVED COMMUNICATION IN A WIRELESS NETWORK BR112016005421A2 (en)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US201361876755P 2013-09-11 2013-09-11
US61/876,755 2013-09-11
US201361899880P 2013-11-05 2013-11-05
US61/899,880 2013-11-05
US14/482,399 2014-09-10
US14/482,399 US9485658B2 (en) 2013-09-11 2014-09-10 System and method for improved communication on a wireless network
PCT/US2014/055072 WO2015038694A1 (en) 2013-09-11 2014-09-11 System and method for improved communication on a wireless network

Publications (1)

Publication Number Publication Date
BR112016005421A2 true BR112016005421A2 (en) 2020-05-19

Family

ID=52626887

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112016005421-0A BR112016005421A2 (en) 2013-09-11 2014-09-11 SYSTEM AND METHOD FOR IMPROVED COMMUNICATION IN A WIRELESS NETWORK

Country Status (11)

Country Link
US (1) US9485658B2 (en)
EP (1) EP3045007B1 (en)
JP (1) JP6227790B2 (en)
KR (1) KR101780015B1 (en)
CN (1) CN105557053A (en)
BR (1) BR112016005421A2 (en)
ES (1) ES2618305T3 (en)
HU (1) HUE031512T2 (en)
MX (1) MX346806B (en)
TW (1) TWI577216B (en)
WO (1) WO2015038694A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110233646B (en) * 2012-09-04 2022-07-01 韩国电子通信研究院 Method and apparatus for performing sector training operations
CN105103472B (en) * 2013-04-04 2018-03-23 Lg电子株式会社 Pass through the method and apparatus for reception signal of standing in Wireless LAN system
US20150289196A1 (en) * 2014-04-08 2015-10-08 Nokia Corporation Channel Access Avoiding Windows Having Restricted Access
KR102025324B1 (en) * 2017-09-27 2019-09-25 (주)에프씨아이 Method for estimating frequency offset
JP7153101B2 (en) 2021-03-11 2022-10-13 日本金銭機械株式会社 Conveyor processing system and vertical rotation device
WO2023211662A1 (en) * 2022-04-26 2023-11-02 Newracom, Inc. Enhanced restricted access window mechanism for low latency transmission

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10235470B4 (en) * 2002-08-02 2005-10-06 Siemens Ag Method, subscriber device and radio communication system for transmitting user data messages
US9204371B2 (en) 2011-11-23 2015-12-01 Marvell World Trade Ltd. 802.11 restricted access windows
WO2013106758A1 (en) * 2012-01-11 2013-07-18 Broadcom Corporation Target wake time (twt) within single user, multiple user, multiple access, and/or mimo wireless communications
US9144072B2 (en) * 2012-09-07 2015-09-22 Intel Corporation Methods and arrangements to assign slots in restricted access windows in wireless networks

Also Published As

Publication number Publication date
TWI577216B (en) 2017-04-01
HUE031512T2 (en) 2017-07-28
MX2016003254A (en) 2016-06-07
US20150074772A1 (en) 2015-03-12
KR101780015B1 (en) 2017-09-19
MX346806B (en) 2017-03-31
EP3045007A1 (en) 2016-07-20
ES2618305T3 (en) 2017-06-21
KR20160057408A (en) 2016-05-23
WO2015038694A1 (en) 2015-03-19
JP2016534670A (en) 2016-11-04
EP3045007B1 (en) 2017-01-11
TW201517667A (en) 2015-05-01
CN105557053A (en) 2016-05-04
US9485658B2 (en) 2016-11-01
JP6227790B2 (en) 2017-11-08

Similar Documents

Publication Publication Date Title
BR112016005421A2 (en) SYSTEM AND METHOD FOR IMPROVED COMMUNICATION IN A WIRELESS NETWORK
BR112019008767A2 (en) physical downlink shared channel downlink control information piggyback
BR112019004649A2 (en) method for reserving a finite number of resources used to perform v2x communication on a wireless and terminal communication system using the same
BR112017018359A2 (en) distribution and use of antenna information for location determination operations
BR112019007577A2 (en) enhanced physical random access channel (rach) procedure
BR112018009658A2 (en) poll reference signal transmissions in enhanced machine type communication
CL2017000865A1 (en) Methods, devices and systems for network analysis
BR112019003501A2 (en) base station, user equipment and wireless communication method
BR112019006501A2 (en) positioning reference signal improvements
BR112015013531A2 (en) system and method for enhanced wireless network communication
BR112018009458A8 (en) communication subframe timing of an access point on shared communication media
BR112018015840A2 (en) control channel signaling techniques in wireless systems with various possible transmission time intervals
BR112018005985A2 (en) channel configuration for coexistence in a shared media
BR112017011189A2 (en) systems and methods for providing customized virtual wireless networks based on service-oriented network self-creation
BR112017024449A2 (en) narrowband definition for strengthened machine-type communication
BR112017023679A2 (en) block receipt warning mechanism for acknowledging dl-mu data reception in ul-mu wireless communication system
BR112017018382A2 (en) distribution and use of antenna information for location determination operations
BR112018000548A2 (en) method and apparatus for power tolerance reporting in low-cost machine-type communications
BR112017008605A2 (en) hybrid pilot design for low latency communication
BR112015025960A2 (en) method, network node, and user equipment for updating system information
BR112015032501A2 (en) mesh network
BR112014027751A8 (en) Device, system, and communication method during an association beamforming (a-bft) training period
BR112015016501A2 (en) power space report on adaptive tdd system
BR112016025115A2 (en) multiple bssid procedure with tim encoding
BR112018002391A2 (en) access point standby power optimization through an arbitrary number of associated clients

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: ARQUIVADO O PEDIDO DE PATENTE, NOS TERMOS DO ARTIGO 86, DA LPI, E ARTIGO 10 DA RESOLUCAO 113/2013, REFERENTE AO NAO RECOLHIMENTO DA 6A RETRIBUICAO ANUAL, PARA FINS DE RESTAURACAO CONFORME ARTIGO 87 DA LPI 9.279, SOB PENA DA MANUTENCAO DO ARQUIVAMENTO CASO NAO SEJA RESTAURADO DENTRO DO PRAZO LEGAL, CONFORME O DISPOSTO NO ARTIGO 12 DA RESOLUCAO 113/2013.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2597 DE 13-10-2020 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.

B350 Update of information on the portal [chapter 15.35 patent gazette]